EP1907940A2 - Method and apparatus for whole-network anomaly diagnosis and method to detect and classify network anomalies using traffic feature distributions - Google Patents

Method and apparatus for whole-network anomaly diagnosis and method to detect and classify network anomalies using traffic feature distributions

Info

Publication number
EP1907940A2
EP1907940A2 EP06774286A EP06774286A EP1907940A2 EP 1907940 A2 EP1907940 A2 EP 1907940A2 EP 06774286 A EP06774286 A EP 06774286A EP 06774286 A EP06774286 A EP 06774286A EP 1907940 A2 EP1907940 A2 EP 1907940A2
Authority
EP
European Patent Office
Prior art keywords
communication network
network traffic
traffic
anomaly
entropy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06774286A
Other languages
German (de)
French (fr)
Other versions
EP1907940A4 (en
Inventor
Mark Crovella
Anukool Lakhina
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Boston University
Original Assignee
Boston University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boston University filed Critical Boston University
Publication of EP1907940A2 publication Critical patent/EP1907940A2/en
Publication of EP1907940A4 publication Critical patent/EP1907940A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/022Capturing of monitoring data by sampling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/046Network management architectures or arrangements comprising network management agents or mobile agents therefor

Definitions

  • a network anomaly is an unusual event in a network that is of interest to an entity such as a network provider, a network user, a network operator, or a law enforcement agency.
  • a network anomaly may be created unintentionally as a result of normal network traffic conditions, such as a breakdown in a network resource .
  • a network anomaly may also be created intentionally by a malicious attack by a hacker or a person acting to damage the network or impair the performance of the network.
  • a network anomaly is monitored, or analyzed, by collecting data from a network element such a single link or a single router of the network. Such data collection is done in isolation from other network data or other network elements . In other words, finding a network anomaly is closely related to a link-level traffic characterization.
  • Another approach to monitor or analyze a network anomaly treats a network anomaly as a deviation in traffic volume. This enables detection of a network anomaly that visually stands out, but a low-rate network anomaly (e.g., worms, port-scans, small outage events, etc.) are not detected by an approach based on traffic volume.
  • a low-rate network anomaly e.g., worms, port-scans, small outage events, etc.
  • Still another approach to monitor or analyze a network anomaly is a manual method where a rule is developed. A match or a violation of the rule decides whether a network anomaly has been encountered. However, rule-based methods cannot detect new, previously unseen anomalies.
  • the present invention relates to methods and apparatus for detecting, monitoring, or analyzing an unusual network event or a network anomaly in a communication network and the business of so doing for the benefit of others.
  • Embodiments of the present invention can detect, monitor, or analyze the network anomaly by applying many statistical and mathematical methods .
  • Embodiments of the present invention include both methods and apparatus to detect, monitor, or analyze the network anomaly. These include classification and localization.
  • the invention is a general technique for detecting and classifying unusual events (anomalies) in a network in an efficient, continuous manner. The technique is founded on analyzing the distributional properties of multiple features (addresses, ports, etc.) of network-wide traffic. This distributional analysis of traffic features has two key elements for the classification of network anomalies into meaningful clusters .
  • Network traffic is analyzed for distributions of multiple traffic features (addresses, ports, protocol, etc.) simultaneously.
  • Anomaly detection using feature distribution is highly-sensitive and augments volume-based detections, by exposing low-rate important anomalies that cannot be detected by volume- based methods .
  • Feature distributions of network traffic are created to extract structural knowledge about an anomaly. This structural knowledge of anomalies is used to classify anomalies into distinct clusters that are structurally and semantically meaningful.
  • the classification of anomalies is achieved by an unsupervised approach, so no human intervention or a priori knowledge is needed to categorize anomalies. This unsupervised approach allows the invention to recognize and classify novel (previously unseen) anomalies (e.g., new worms).
  • the invention analyzes multiple features of network-wide data, i.e., data that is collected from multiple resources in a network.
  • Network-wide analysis enables the detection of anomalies that span across a network.
  • Network-wide analysis coupled with the feature distribution analysis, allows the invention to detect and classify network-wide anomalies, augmenting detections by current schemes that are predominantly volume-based analysis of single-resource data.
  • Systematic analysis of data collected from multiple network resources is a key feature of the invention.
  • the invention is able to diagnose a wide-range of anomalies, including those that may span throughout a network. Diagnosis allows identification of the time an anomaly is present, identification of the location of the anomaly in the network, and identification of the anomaly type.
  • Anomalies can arise for a variety of reasons from abuse (attacks, worms, etc.) to unintentional (equipment failure, human error, etc.) .
  • the technique is not restricted to point solutions for each type of anomaly. Instead, by treating anomalies as substantial deviations from established normal behavior, the invention provides a general solution for diagnosing a large class of anomalous events .
  • One embodiment describes forming a time series having at least one dimension corresponding to communication network traffic handled by network elements and decomposing the time series into several communication network traffic patterns existing in those network elements .
  • Another embodiment forms a uni- or multi-variate model having at least one dimension corresponding to communication network traffic handled by network elements and detecting an anomaly in a pattern in the communication network traffic.
  • Still another embodiment finds a deviation in a feature of communication network traffic .
  • Still another embodiment generates at least a distribution of a communication network traffic feature, estimates an entropy of the communication network traffic feature, sets a threshold of the entropy of the communication network traffic feature, and designates the communication network traffic feature to be anomalous when the entropy of the communication network traffic feature is found to be different from the set threshold of the entropy of the communication network traffic feature.
  • FIG. 1 illustrates a whole network used in the invention for a data source for anomaly detection
  • FIGs. 2A - 2C illustrate the processing of network data according to one aspect of the invention
  • FIGs . 2D - 2G are distributions useful in understanding the invention.
  • FIG. 2H illustrates data obtained according to the inventions illustrating normal network communication traffic
  • FIG. 21 illustrates data obtained according to the inventions illustrating anomalous network communication traffic
  • FIG. 2J illustrates data clustering over two dimensions
  • FIGs. 3A - 3B illustrate processing on network data according to a further aspect of the invention
  • FIG. 3C illustrates a multi-dimensional matrices of date for plural features created in using the invention
  • FIG. 3D illustrates matrix contents for the matrices of FIG 3C
  • FIGs. 3E - 3F illustrate the results of using an entropy metric according to the invention
  • FIG. 3G illustrates the matrix unwrapping as practiced in the invention
  • FIG. 3H illustrates the result of clustering as practiced in the invention.
  • FIG. 31 is an exemplary table for anomaly characterizing according to the invention. DETAILED DESCRIPTION OF THE INVENTION
  • the present invention relates to methods and apparatus for detecting, monitoring, or analyzing an unusual network event or a network anomaly in a communication network.
  • Embodiments of the present invention illustrate specific statistical techniques to detect, monitor, or analyze the network anomaly, other known techniques can be used.
  • Embodiments of the present invention include both methods and apparatus to detect, monitor, or analyze the network anomaly.
  • whole network when applied to the basis for data collection means at least a substantial part of the network such that the data is meaningful in anomaly detection and analysis .
  • FIG. 1 illustrates a communication network 100.
  • the communication network 100 has network elements, such as nodes a - m with routers, servers, etc. An illustration of the flow of traffic is shown by route 118.
  • the network elements are connected by network links 102 which may be similar or very different in features such as capacity, format, etc. In a given network, there could be more or fewer network elements and network links, in fact in the world of the Internet, this is a simplified picture of reality.
  • network node j has been shown to be made up of a lower level communication network having a sub-network, a LAN (Local Area Network), personal computers, and mobile agents.
  • Such lower level communication network shown as represented by network element 104, is made up of (sub) network elements, 106 that may be similar or different in scope, servers, routers or other means. These have network linkages 108 as know in the art.
  • Each sub network element will typically be composed of similar or distinct personal computers 120, or mobile agents 122. These are linked by network links 110 which could be wireless or conventional .
  • One computational facility 124 in that network could be used to up load the programming 112 of the invention via media 114 to accomplish the data mining for data and/or analysis used in the invention.
  • the analyzes of the invention could be done there on data 116 received from the nodes or other elements via paths 130 or elsewhere such as processor 120 that the date 116 is sent.
  • Access to the data is in the hands of the network provided so obtaining the data is possible. If third parties are performing the analysis, access authorization is needed.
  • FIGs. 2A - 2C illustrate a method for monitoring communication network 100 traffic 118, etc.
  • the monitoring will need to access date throughout the network and as such each node a - m has or needs to give to the monitoring processor (s) access permissions. Huge amount of data is collected in this step and will typically be organized into matrix form.
  • a process of forming a time series is started.
  • the time series is to have at least one dimension corresponding to communication network 100 traffic on several network elements, such as the network nodes in the flow 118 for each of several periods of time.
  • the elements are termed sources for the purpose of this illustration.
  • step 204 data for the time series is decomposed into several communication network 100 traffic patterns existing in several network elements nodes a - m.
  • Element 206 illustrates the mathematical form of this data once decomposed into a matrix 208, representing a time series .
  • the matrix 208 has a separate source for each column and each row is data collected for one period of time over which the data was collected.
  • the data includes information on such variables of network traffic as the number of bytes of traffic, the number of packets and the number of records .
  • the data includes the information of the Internet Provider (IP) used to carry the traffic in each link and the port address, such as a PC 110, within each node.
  • IP Internet Provider
  • the data reveals a number of features such as source IP and source port as well as destination IP and destination port . All of this data is available in the blocks of network traffic. It is collected on a link basis, that is on and origin to destination, OD, basis.
  • the matrix 208 is processed in step 212 to extract common patterns over time by looking at the levels for each source period by period. From this, normal patterns are extracted. The remaining patterns are considered anomalous. Normal patterns will typically show volume cycling over a regular time such as 24 hours (FIG. 2H) . When these types are extracted from the data as a whole, the remaining data will show a nearly random distribution but with a volume peak (230 in FIG. 21) at a suspected or identified anomaly.
  • step 214 decides whether the entire set of source data at each time period is above (normal) or below (possibly anomalous) a threshold.
  • the threshold can be preset or updated over time from the data mining results .
  • processing turns to FIG. 2C and a step 216 in which each suspected anomaly is evaluated by a hypothesis process in which a number of possible sites are tested in an effort to find a match. This results in either sub step in finding a match for the location or identifying the most likely non matches.
  • a step 218 analyzes the anomaly found in step 216 by comparing the volume for the suspected source in normal traffic to the anomaly volume. This will give a value in the number of bytes, packets or records for the anomaly at that source. From there a step 220 provides to authorized users the anomaly time, location and quantity. From step 220 a step 222 returns processing back to step 214 for evaluation of the next time period.
  • the volume difference in the distribution of normal and anomalous traffic is shown in FIGs. 2D - 2G.
  • FIGs. 2D - 2E show normal traffic patterns as a function of detected pockets, bytes (pocket contents) or flows and port respectively.
  • FIGs. 2F - 2G show anomalous traffic on the same data sources.
  • FIGs. 2H and 21 show the detected periodic behavior of normal traffic (2H) and the random nature with spike 230 of the residual with suspected anomaly (21) .
  • PCA Principal Component Analysis
  • PCA is a coordinate transformation method that maps a given set of data points onto new axes . These axes are called the principal axes or principal components.
  • principal axes are called the principal axes or principal components.
  • each principal component When working with zero- mean data, each principal component has the property that it points in the direction of maximum variance remaining in the data, given the variance already accounted for in the preceding components. As such, the first principal component captures the variance of the data to the greatest degree possible on a single axis. The next principal components then each capture the maximum variance among the remaining orthogonal directions .
  • V 1 is the vector that points in the direction of maximum variance in Y:
  • the Ui are vectors of size t and are orthogonal by construction.
  • the above equation shows that all the link counts, when weighted by V 1 , produce one dimension of the transformed data.
  • vector ui captures the temporal variation common to the entire ensemble of the link traffic timeseries along principal axis i. Since the principal axes are in order of contribution to overall variance, ul captures the strongest temporal trend common to all link traffic, u2 captures the next strongest, and so on.
  • the set ⁇ w, ⁇ / 1 captures most of the variance and hence the most significant temporal patterns common to the ensemble of all link traffic timeseries.
  • PIGs. 2H and 21 show respectively the strongest principal component, u i; and a component having far less axial prominence .
  • the subspace method works by separating the principal axes into two sets, corresponding to normal and anomalous variation in traffic.
  • the space spanned by the set of normal axes is the normal subspace S and the space spanned by the anomalous axes is the anomalous subspace .S . This is shown in FIG. 2J.
  • the Ux projection of the data exhibits significant anomalous behavior.
  • Traffic "spike” 230 indicates unusual network conditions, possibly induced by an anomaly.
  • the subspace method treats such projections of the data as belonging to the anomalous subspace .
  • a variety of procedures can be applied to separate the two types of projections into normal and anomalous sets. Based on examining the differences between typical and atypical projections a simple threshold-based separation method works well in practice. The separation procedure examines the projection on each principal axis in order, maximum spread to minimum spread as would be expected. As soon as a projection is found that exceeds the threshold (e.g., contains a 3 ⁇ deviation from the mean), that principal axis and all subsequent axes are assigned to the anomalous subspace. All previous principal axes then are assigned to the normal subspace. This procedure results in placing early principal components in the normal subspace.
  • the threshold e.g., contains a 3 ⁇ deviation from the mean
  • the traffic on each link is decomposed into its normal and anomalous components .
  • the methods used for detecting and identifying volume anomalies draw from theory developed for subspace-based fault detection in multivariate process control.
  • Detecting volume anomalies in link traffic uses the separation of link traffic y at any timestep into normal and anomalous components. These as the modeled and residual parts of y.
  • y corresponds to modeled and y to residual traffic. It is possible to form y by projecting y onto S , and y by projecting y onto S .
  • the set of principal components corresponding to the normal subspace (vl, v2, ..., vr) is arranged as columns of a matrix P of size mxr where r denotes the number of normal axes k.
  • y and y are:
  • y contains the modeled traffic and ythe residual traffic.
  • SPE squared prediction error
  • Aj is the variance captured by projecting the data on the j'-th principal component (
  • the 1 - a confidence limit corresponds to a false alarm rate of a, if the assumptions under which this result is derived are satisfied.
  • the confidence limit for the Q- statistic is derived under the assumption that the sample vector y follows a multivariate Gaussian distribution. However, it is pointed out that the Q-statistic changes little even when the underlying distribution of the original data differs substantially from Gaussian.
  • a volume anomaly represents a displacement of the state vector y away from S.
  • the particular direction of the displacement gives information about the nature of the anomaly.
  • the approach to anomaly identification is to ask which anomaly out of a set of potential anomalies is best able to describe the deviation of y from the normal subspace S.
  • anomalies in which the additional per- link traffic can be described as a linear function of a single variable. It is straightforward to generalize the approach to multi-dimensional anomalies as shown infra.
  • each anomaly F ⁇ has an associated vector ⁇ which defines the manner in which this anomaly adds traffic to each link in the network. Assuming that ⁇ has unit norm, then in the presence of anomaly Fi, the state vector y is represented by
  • y y* + ⁇ f, (10) where y* represents the sample vector for normal traffic conditions (and which is unknown when the anomaly occurs) , and ⁇ represents the magnitude of the anomaly.
  • the identification algorithm consists of:
  • each anomaly- adds (or subtracts) an equal amount of traffic to each link it affects.
  • the estimated sum of the additional traffic is proportional to ⁇ ]y . Since the additional traffic flows over multiple links, one must normalize by the number of links affected by the anomaly.
  • step 310 of FIG. 3A by collecting data over multiple features of a whole network and for multiple sources.
  • step 340 the data is organized in a 3D matrix form, an example of such being shown in FIG. 3C.
  • a series of matrices 332 are formed, one for each feature.
  • the matrix form has source, OD pairs or links presented, one for each column against the number of time periods, one for each row.
  • the features are: source IP, source port, destination IP and destination port. Other or less features may be used as well.
  • FIG. 3D shows a set of data for each matrix element, meaning that the matrices 332 are in fact three dimensional, each matrix position having a series of data points 334. It thus resembles the matrices above showing source v. time period data.
  • this data is reduced statistically by a process of characterizing each feature distribution, in this example, an entropy metric, giving the results of state 346.
  • an entropy metric processes each data point using the formula:
  • FIG. 3E The process of statistical simplification of two different distributions by an entropy metric is illustrated in FIGs. 3E and 3F, illustrating high and low entropy figures.
  • FIG. 3E When the distribution histogram is dispersed (FIG. 3E) , entropy summarization of the histogram is high. And, when the histogram is skewed or concentrated on a handful of values as in FIG. 3F, the entropy value of the histogram is small .
  • the matrices 336 are "unwrapped" into a large 2D matrix 342 in which the rows of each matrix 336 are assembled into long rows such as row 348 in FIG. 3G by continuing from feature to feature.
  • the features are in exemplary form the source IP address and port and the destination IP address and port.
  • the matrix 342 is then processed in step 350 and 352 by a subspace clustering technique on the principles as previously described. This is an iterative process in that it steps repeatedly through the procedures in step 352, looping via steps 370 and 380.
  • the following describes the net result of the iteration.
  • a step 354 of an anomaly classification process for each detected anomaly the residual components are found for of K each features.
  • a detected anomaly yields a set of "K" numbers, one for each of the features in the matrix 340.
  • the K numbers represent a point in K-dimensional space and is so treated in step 356. That is the K numbers are treated as positions along K axes in K space and they are so plotted in step 358. This plotting occurs in a processor such as such as processor 120 and an associated database .
  • Clustering techniques are then applied in step 360 to identify clusters of points that are near to each other according to a threshold value for nearness .
  • a threshold value for nearness is determined directly from the datapoints and also adjusted over time for more accurate result as a part of a learning from use process.
  • the clustering may be performed in a lower dimensional space such as, for example, projecting them onto a 2D space as in FIG. 3H.
  • the resulting clusters may be interpreted by rules, initially established by knowledge on manual observations to correlate a region with a human-friendly description of an anomaly.
  • An example is: "an anomaly that falls in the region of high residual destination IP entropy and low residual destination
  • FIG. 31 shows a table of actual data obtained by evaluation of this invention on real network traffic and its interpretation. The table shows for the four features described above how the entropy metric level (- being low and + being high) defines clustering locations that are
  • anomaly types Purality of Labels
  • Other anomaly types that can be separated include:
  • the invention can spot other anomalies than those above or than previously known using the clustering based approach. This provides an unsupervised learning approach to identifying new network anomaly types .
  • Service provider networks or cable providers may be able to take remedial steps to deal with anomalies and provide assurances to their subscribers of that ability. This will potentially make their service more appealing.
  • the providers may also contract this function to independent analysts by giving them the necessary access to network elements, thereby creating a new business opportunity.
  • the invention has been illustrated for use in service provider networks but can equally be used in other types of networks such as transportation highway networks, postal service networks , and sensor networks .

Abstract

The present invention relates to methods and apparatus for detecting, monitoring, or analyzing an unusual network event or a network anomaly in a communication network and the business of so doing for the benefit of others. Embodiments of the present invention can detect, monitor, or analyze the network anomaly by applying many statistical and mathematical methods. Embodiments of the present invention include both methods and apparatus to detect, monitor, or analyze the network anomaly. These include classification and localization.

Description

TITLE OF THE INVENTION
METHOD AND APPARATUS FOR WHOLE-NETWORK ANOMALY DIAGNOSIS . AND METHODS TO DETECT AND CLASSIFY NETWORK ANOMALIES USING TRAFFIC FEATURE DISTRIBUTIONS
CROSS REFERENCE TO RELATED APPLICATIONS
This application claims the benefit under 35 U. S. C. § 119 (e) of U.S. Provisional Patent Application No. 60/694,853 and 60/694,840 both filed on June 29, 2005 and the disclosures of both of which are incorporated by reference herein.
STATEMENT REGARDING FEDERALLY SPONSORED RESEARCH OR
DEVELOPMENT
This invention was developed with support in part from the National Science Foundation grants numbered ANI-9986397 and CCR- 0325701.
BACKGROUND OF THE INVENTION
A network anomaly is an unusual event in a network that is of interest to an entity such as a network provider, a network user, a network operator, or a law enforcement agency. A network anomaly may be created unintentionally as a result of normal network traffic conditions, such as a breakdown in a network resource . A network anomaly may also be created intentionally by a malicious attack by a hacker or a person acting to damage the network or impair the performance of the network. Typically, a network anomaly is monitored, or analyzed, by collecting data from a network element such a single link or a single router of the network. Such data collection is done in isolation from other network data or other network elements . In other words, finding a network anomaly is closely related to a link-level traffic characterization.
Another approach to monitor or analyze a network anomaly treats a network anomaly as a deviation in traffic volume. This enables detection of a network anomaly that visually stands out, but a low-rate network anomaly (e.g., worms, port-scans, small outage events, etc.) are not detected by an approach based on traffic volume.
Still another approach to monitor or analyze a network anomaly is a manual method where a rule is developed. A match or a violation of the rule decides whether a network anomaly has been encountered. However, rule-based methods cannot detect new, previously unseen anomalies.
Many current methods provide a solution, for an element of the network, for each class of a network anomaly, whereas a solution for many elements of a network is preferable .
BRIEF SUMMARY OF THE INVENTION
The present invention relates to methods and apparatus for detecting, monitoring, or analyzing an unusual network event or a network anomaly in a communication network and the business of so doing for the benefit of others. Embodiments of the present invention can detect, monitor, or analyze the network anomaly by applying many statistical and mathematical methods . Embodiments of the present invention include both methods and apparatus to detect, monitor, or analyze the network anomaly. These include classification and localization. The invention is a general technique for detecting and classifying unusual events (anomalies) in a network in an efficient, continuous manner. The technique is founded on analyzing the distributional properties of multiple features (addresses, ports, etc.) of network-wide traffic. This distributional analysis of traffic features has two key elements for the classification of network anomalies into meaningful clusters .
Network traffic is analyzed for distributions of multiple traffic features (addresses, ports, protocol, etc.) simultaneously. Anomaly detection using feature distribution is highly-sensitive and augments volume-based detections, by exposing low-rate important anomalies that cannot be detected by volume- based methods . Feature distributions of network traffic are created to extract structural knowledge about an anomaly. This structural knowledge of anomalies is used to classify anomalies into distinct clusters that are structurally and semantically meaningful. The classification of anomalies is achieved by an unsupervised approach, so no human intervention or a priori knowledge is needed to categorize anomalies. This unsupervised approach allows the invention to recognize and classify novel (previously unseen) anomalies (e.g., new worms).
Moreover, the invention analyzes multiple features of network-wide data, i.e., data that is collected from multiple resources in a network. Network-wide analysis enables the detection of anomalies that span across a network. Network-wide analysis, coupled with the feature distribution analysis, allows the invention to detect and classify network-wide anomalies, augmenting detections by current schemes that are predominantly volume-based analysis of single-resource data.
Systematic analysis of data collected from multiple network resources (i.e., network links, routers, etc.) is a key feature of the invention. By leveraging whole-network data, the invention is able to diagnose a wide-range of anomalies, including those that may span throughout a network. Diagnosis allows identification of the time an anomaly is present, identification of the location of the anomaly in the network, and identification of the anomaly type.
Anomalies can arise for a variety of reasons from abuse (attacks, worms, etc.) to unintentional (equipment failure, human error, etc.) . The technique is not restricted to point solutions for each type of anomaly. Instead, by treating anomalies as substantial deviations from established normal behavior, the invention provides a general solution for diagnosing a large class of anomalous events .
One embodiment describes forming a time series having at least one dimension corresponding to communication network traffic handled by network elements and decomposing the time series into several communication network traffic patterns existing in those network elements .
Another embodiment forms a uni- or multi-variate model having at least one dimension corresponding to communication network traffic handled by network elements and detecting an anomaly in a pattern in the communication network traffic.
Still another embodiment finds a deviation in a feature of communication network traffic . Still another embodiment generates at least a distribution of a communication network traffic feature, estimates an entropy of the communication network traffic feature, sets a threshold of the entropy of the communication network traffic feature, and designates the communication network traffic feature to be anomalous when the entropy of the communication network traffic feature is found to be different from the set threshold of the entropy of the communication network traffic feature. BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
These and other features of the invention are described below in the Detailed Description and the accompanying Drawing of which:
FIG. 1 illustrates a whole network used in the invention for a data source for anomaly detection; FIGs. 2A - 2C illustrate the processing of network data according to one aspect of the invention;
FIGs . 2D - 2G are distributions useful in understanding the invention;
FIG. 2H illustrates data obtained according to the inventions illustrating normal network communication traffic;
FIG. 21 illustrates data obtained according to the inventions illustrating anomalous network communication traffic;
FIG. 2J illustrates data clustering over two dimensions;
FIGs. 3A - 3B illustrate processing on network data according to a further aspect of the invention;
FIG. 3C illustrates a multi-dimensional matrices of date for plural features created in using the invention;
FIG. 3D illustrates matrix contents for the matrices of FIG 3C; FIGs. 3E - 3F illustrate the results of using an entropy metric according to the invention;
FIG. 3G illustrates the matrix unwrapping as practiced in the invention;
FIG. 3H illustrates the result of clustering as practiced in the invention; and
FIG. 31 is an exemplary table for anomaly characterizing according to the invention. DETAILED DESCRIPTION OF THE INVENTION
The present invention relates to methods and apparatus for detecting, monitoring, or analyzing an unusual network event or a network anomaly in a communication network. Embodiments of the present invention illustrate specific statistical techniques to detect, monitor, or analyze the network anomaly, other known techniques can be used. Embodiments of the present invention include both methods and apparatus to detect, monitor, or analyze the network anomaly. As used herein the term whole network when applied to the basis for data collection means at least a substantial part of the network such that the data is meaningful in anomaly detection and analysis .
FIG. 1 illustrates a communication network 100. The communication network 100 has network elements, such as nodes a - m with routers, servers, etc. An illustration of the flow of traffic is shown by route 118. The network elements are connected by network links 102 which may be similar or very different in features such as capacity, format, etc. In a given network, there could be more or fewer network elements and network links, in fact in the world of the Internet, this is a simplified picture of reality.
As an illustration, network node j has been shown to be made up of a lower level communication network having a sub-network, a LAN (Local Area Network), personal computers, and mobile agents. Such lower level communication network, shown as represented by network element 104, is made up of (sub) network elements, 106 that may be similar or different in scope, servers, routers or other means. These have network linkages 108 as know in the art. Each sub network element will typically be composed of similar or distinct personal computers 120, or mobile agents 122. These are linked by network links 110 which could be wireless or conventional .
One computational facility 124 in that network could be used to up load the programming 112 of the invention via media 114 to accomplish the data mining for data and/or analysis used in the invention. The analyzes of the invention could be done there on data 116 received from the nodes or other elements via paths 130 or elsewhere such as processor 120 that the date 116 is sent.
Access to the data is in the hands of the network provided so obtaining the data is possible. If third parties are performing the analysis, access authorization is needed.
It should be noted that the above description is just for an illustrative architecture of the communication network 100. There could be more or fewer of any of the components of the communication network 100 and there could be many layers of lower level for a given network element and a given network link.
FIGs. 2A - 2C illustrate a method for monitoring communication network 100 traffic 118, etc. The monitoring will need to access date throughout the network and as such each node a - m has or needs to give to the monitoring processor (s) access permissions. Huge amount of data is collected in this step and will typically be organized into matrix form. A collection machine or machines, which could include one or more processing stations 124, is used for this purpose.
In practicing the method, in a step 202, a process of forming a time series is started. The time series is to have at least one dimension corresponding to communication network 100 traffic on several network elements, such as the network nodes in the flow 118 for each of several periods of time. The elements are termed sources for the purpose of this illustration. In step 204, data for the time series is decomposed into several communication network 100 traffic patterns existing in several network elements nodes a - m. Element 206 illustrates the mathematical form of this data once decomposed into a matrix 208, representing a time series .
The matrix 208 has a separate source for each column and each row is data collected for one period of time over which the data was collected. The data includes information on such variables of network traffic as the number of bytes of traffic, the number of packets and the number of records . The data includes the information of the Internet Provider (IP) used to carry the traffic in each link and the port address, such as a PC 110, within each node. The data reveals a number of features such as source IP and source port as well as destination IP and destination port . All of this data is available in the blocks of network traffic. It is collected on a link basis, that is on and origin to destination, OD, basis.
In FIG. 2B the matrix 208 is processed in step 212 to extract common patterns over time by looking at the levels for each source period by period. From this, normal patterns are extracted. The remaining patterns are considered anomalous. Normal patterns will typically show volume cycling over a regular time such as 24 hours (FIG. 2H) . When these types are extracted from the data as a whole, the remaining data will show a nearly random distribution but with a volume peak (230 in FIG. 21) at a suspected or identified anomaly.
This is done time period by time period so that a step 214 is used to step through all the time periods in the matrix 208. At each iteration, step 214 decides whether the entire set of source data at each time period is above (normal) or below (possibly anomalous) a threshold. The threshold can be preset or updated over time from the data mining results . When a volume figure exceeds the threshold at one time period, processing turns to FIG. 2C and a step 216 in which each suspected anomaly is evaluated by a hypothesis process in which a number of possible sites are tested in an effort to find a match. This results in either sub step in finding a match for the location or identifying the most likely non matches.
A step 218 analyzes the anomaly found in step 216 by comparing the volume for the suspected source in normal traffic to the anomaly volume. This will give a value in the number of bytes, packets or records for the anomaly at that source. From there a step 220 provides to authorized users the anomaly time, location and quantity. From step 220 a step 222 returns processing back to step 214 for evaluation of the next time period. The volume difference in the distribution of normal and anomalous traffic is shown in FIGs. 2D - 2G. FIGs. 2D - 2E show normal traffic patterns as a function of detected pockets, bytes (pocket contents) or flows and port respectively. FIGs. 2F - 2G show anomalous traffic on the same data sources. FIGs. 2H and 21 show the detected periodic behavior of normal traffic (2H) and the random nature with spike 230 of the residual with suspected anomaly (21) .
To reach this point mathematically, some form of dimensional analysis is typically used. One form used in the invention is PCA (Principle Component Analysis) , described below.
PCA is a coordinate transformation method that maps a given set of data points onto new axes . These axes are called the principal axes or principal components. When working with zero- mean data, each principal component has the property that it points in the direction of maximum variance remaining in the data, given the variance already accounted for in the preceding components. As such, the first principal component captures the variance of the data to the greatest degree possible on a single axis. The next principal components then each capture the maximum variance among the remaining orthogonal directions .
We will apply PCA on our link data matrix 208, treating each row of Y. It is necessary to adjust Y so that that its columns have zero mean. This ensures that PCA dimensions capture true variance, and thus avoids skewing results due to differences in mean link utilization. Y will denote the mean-centered link traffic data.
Applying PCA to Y yields a set of m principal components, . ,m
|v,.}/=l. The first principal component V1 is the vector that points in the direction of maximum variance in Y:
v, = argmax Yv (1)
|v|=i "
where ||Yv|2 is proportional to the variance of the data measured along v. Proceeding iteratively, once the first Jc - I principal components have been determined, the k-th principal component corresponds to the maximum variance of the residual. The residual is the difference between the original data and the data mapped onto the first Tc - I principal axes. Thus, we can write the k-th principal component vk as:
vk =
An important use of PCA is to explore the intrinsic dimensionality of a set of data points. By examining the amount of variance captured by each principal component, ||Yv|2, it is possible to ask whether most of the variability in the data can be captured in a space of lower dimension. If only the variance along the first r dimensions is non-negligible, then it is concluded that the pointset represented by Y effectively resides in an r-dimensional subspace of R. Once the principal axes have been determined, the dataset can be mapped onto the new axes. The mapping of the data to principal axis i is given by Yvi_. This vector can be normalized to unit length by dividing it by JlYv1.!. Thus, for each principal axis i,
The Ui are vectors of size t and are orthogonal by construction. The above equation shows that all the link counts, when weighted by V1, produce one dimension of the transformed data. Thus vector ui captures the temporal variation common to the entire ensemble of the link traffic timeseries along principal axis i. Since the principal axes are in order of contribution to overall variance, ul captures the strongest temporal trend common to all link traffic, u2 captures the next strongest, and so on.
4
The set {w,}/ =1 captures most of the variance and hence the most significant temporal patterns common to the ensemble of all link traffic timeseries. PIGs. 2H and 21 show respectively the strongest principal component, ui; and a component having far less axial prominence .
The subspace method works by separating the principal axes into two sets, corresponding to normal and anomalous variation in traffic. The space spanned by the set of normal axes is the normal subspace S and the space spanned by the anomalous axes is the anomalous subspace .S . This is shown in FIG. 2J.
The Ux projection of the data exhibits significant anomalous behavior. Traffic "spike" 230 indicates unusual network conditions, possibly induced by an anomaly. The subspace method treats such projections of the data as belonging to the anomalous subspace . A variety of procedures can be applied to separate the two types of projections into normal and anomalous sets. Based on examining the differences between typical and atypical projections a simple threshold-based separation method works well in practice. The separation procedure examines the projection on each principal axis in order, maximum spread to minimum spread as would be expected. As soon as a projection is found that exceeds the threshold (e.g., contains a 3σ deviation from the mean), that principal axis and all subsequent axes are assigned to the anomalous subspace. All previous principal axes then are assigned to the normal subspace. This procedure results in placing early principal components in the normal subspace.
Having separated the space of all possible link traffic measurements into the subspaces S and S , the traffic on each link is decomposed into its normal and anomalous components .
The methods used for detecting and identifying volume anomalies draw from theory developed for subspace-based fault detection in multivariate process control.
Detecting volume anomalies in link traffic uses the separation of link traffic y at any timestep into normal and anomalous components. These as the modeled and residual parts of y.
In the subspace-based detection step, once S and S have been constructed, this separation can be effectively performed by forming the projection of link traffic onto these two subspaces. The set of link measurements at a given point in time y is decomposed:
y = y + y (4)
such that y corresponds to modeled and y to residual traffic. It is possible to form y by projecting y onto S , and y by projecting y onto S . The set of principal components corresponding to the normal subspace (vl, v2, ..., vr) is arranged as columns of a matrix P of size mxr where r denotes the number of normal axes k. y and y are:
y = PPTy = Cy and y = (l-PPT)y = Cy (5)
where the matrix C = PPT represents the linear operator that performs projection onto the normal subspace S1 and C likewise projects onto the anomaly subspace S .
Thus, y contains the modeled traffic and ythe residual traffic. In general, the occurrence of a volume anomaly will tend to result in a large change to y . A useful statistic for detecting abnormal changes in y is the squared prediction error (SPE) :
network traffic is normal if
SPE ≤δ* (7)
where δa 2 denotes the threshold for the SPE at the 1 - a confidence level. A statistical test for the residual vector known as the Q-statistic given as:
where
and where Aj is the variance captured by projecting the data on the j'-th principal component (||YVj|2), and cot is the 1-a percentile in a standard normal distribution. The result holds regardless of how many principal components are retained in the normal subspace .
In this setting, the 1 - a confidence limit corresponds to a false alarm rate of a, if the assumptions under which this result is derived are satisfied. The confidence limit for the Q- statistic is derived under the assumption that the sample vector y follows a multivariate Gaussian distribution. However, it is pointed out that the Q-statistic changes little even when the underlying distribution of the original data differs substantially from Gaussian.
In the subspace framework, a volume anomaly represents a displacement of the state vector y away from S. The particular direction of the displacement gives information about the nature of the anomaly. The approach to anomaly identification is to ask which anomaly out of a set of potential anomalies is best able to describe the deviation of y from the normal subspace S. The set of all possible anomalies is (Fi, ± = 1, ..., I) . This set should be chosen to be as complete as possible, because it defines the set of anomalies that can be identified.
For simplicity of illustration, only one-dimensional anomalies are considered; that is, anomalies in which the additional per- link traffic can be described as a linear function of a single variable. It is straightforward to generalize the approach to multi-dimensional anomalies as shown infra.
Then each anomaly F± has an associated vector θ± which defines the manner in which this anomaly adds traffic to each link in the network. Assuming that θι has unit norm, then in the presence of anomaly Fi, the state vector y is represented by
y = y* + θ±f, (10) where y* represents the sample vector for normal traffic conditions (and which is unknown when the anomaly occurs) , and β represents the magnitude of the anomaly.
Given some hypothesized anomaly F±, form an estimate of y* by eliminating the effect of the anomaly, which corresponds to subtracting some traffic contribution from the links associated with anomaly Fi. The best estimate of y* assuming anomaly Fi is found by minimizing the distance to the normal subspace S in the direction of the anomaly:
where y = Cy and <9, = CO1 . This gives f, = fpffiYtfy
Thus the best estimate of y* assuming anomaly F is :
y>y-θ,ft
To identify the best hypothesis from the set of potential anomalies, chose the hypothesis that explains the largest amount of residual traffic. That is, chose the Fi that minimizes the projection of y* onto S .
Thus, in summary, the identification algorithm consists of:
1. for each hypothesized anomaly Fi, i = 1, ..., I, compute y* using Equation (1)
2. choose anomaly Fj as j = arg mini Cy* . The possible anomalies are (Fi, i = 1, ... , n} where n is the number of OD flows in the network. In this case, each anomaly- adds (or subtracts) an equal amount of traffic to each link it affects. Then θi is defined as column i of the routing matrix A, normalized to unit norm: θi = Ai/||Ai||_.
With an estimate of the particular volume anomaly, Fi, the number of bytes that constitute this anomaly are estimated. The estimated amount of anomalous traffic on each link due to the chosen anomaly Fi is given by
y'=y+y* (i3)
Then the estimated sum of the additional traffic is proportional to θ]y . Since the additional traffic flows over multiple links, one must normalize by the number of links affected by the anomaly.
In the current case, where anomalies are defined by the set of OD flows, our quantification relies on A. We use A to denote the routing matrix normalized so that each column of A has unit sum, that is:
Then given identification of anomaly Fi, our quantification estimate is :
Aτy (is)
Some anomalies may lie completely within the normal subspace
S and so cannot be detected by the subspace method. Formally, this can occur if C θ± = 0 for some anomaly F±. In fact this is very unlikely as it requires the anomaly and the normal subspace S to be perfectly aligned. However, the relative relationship between the anomaly θi and the normal subspace can make anomalies of a given size in one direction harder to detect than in other directions. The principles described above are used in another aspect of the invention to produce a multi-feature (multi-way) , multi source
(multivariate) distribution of traffic flow data. The process begins in step 310 of FIG. 3A by collecting data over multiple features of a whole network and for multiple sources. In step 340 the data is organized in a 3D matrix form, an example of such being shown in FIG. 3C. Here a series of matrices 332 are formed, one for each feature. The matrix form has source, OD pairs or links presented, one for each column against the number of time periods, one for each row. In the example of the present invention the features are: source IP, source port, destination IP and destination port. Other or less features may be used as well.
FIG. 3D shows a set of data for each matrix element, meaning that the matrices 332 are in fact three dimensional, each matrix position having a series of data points 334. It thus resembles the matrices above showing source v. time period data.
In a step 344 of FIG. 3A this data is reduced statistically by a process of characterizing each feature distribution, in this example, an entropy metric, giving the results of state 346. There results a set of 3D matrices 336 shown in FIG. 3G. discussed below. An entropy metric processes each data point using the formula:
Here i occurs ni times and S is the total number of observations in the matrix. The new matrices 336, in FIG.3G and in state 360 have 3D character as well . The process of statistical simplification of two different distributions by an entropy metric is illustrated in FIGs. 3E and 3F, illustrating high and low entropy figures. When the distribution histogram is dispersed (FIG. 3E) , entropy summarization of the histogram is high. And, when the histogram is skewed or concentrated on a handful of values as in FIG. 3F, the entropy value of the histogram is small .
In subsequent step 338, the matrices 336 are "unwrapped" into a large 2D matrix 342 in which the rows of each matrix 336 are assembled into long rows such as row 348 in FIG. 3G by continuing from feature to feature. In FIG. 3G, the features are in exemplary form the source IP address and port and the destination IP address and port.
The matrix 342 is then processed in step 350 and 352 by a subspace clustering technique on the principles as previously described. This is an iterative process in that it steps repeatedly through the procedures in step 352, looping via steps 370 and 380. The following describes the net result of the iteration. in a step 354 of an anomaly classification process for each detected anomaly the residual components are found for of K each features. A detected anomaly yields a set of "K" numbers, one for each of the features in the matrix 340. The K numbers represent a point in K-dimensional space and is so treated in step 356. That is the K numbers are treated as positions along K axes in K space and they are so plotted in step 358. This plotting occurs in a processor such as such as processor 120 and an associated database .
Clustering techniques are then applied in step 360 to identify clusters of points that are near to each other according to a threshold value for nearness . Such a value for threshold is determined directly from the datapoints and also adjusted over time for more accurate result as a part of a learning from use process. The clustering may be performed in a lower dimensional space such as, for example, projecting them onto a 2D space as in FIG. 3H.
The resulting clusters (an example with K=2 dimensions is 5 shown in 362) as in FIG. 3H, may be interpreted by rules, initially established by knowledge on manual observations to correlate a region with a human-friendly description of an anomaly. An example is: "an anomaly that falls in the region of high residual destination IP entropy and low residual destination
10 port entropy is a worm scan" . FIG. 31 shows a table of actual data obtained by evaluation of this invention on real network traffic and its interpretation. The table shows for the four features described above how the entropy metric level (- being low and + being high) defines clustering locations that are
*5 interpreted as a variety of anomaly types (Plurality of Labels) shown in the figure. This allows anomaly classification to be accomplished when location is added as a feature during clustering the present invention allows simultaneous classification and localization. Other anomaly types that can be separated include:
^ content distributions, routing loops, traffic engineering, overloads . The invention can spot other anomalies than those above or than previously known using the clustering based approach. This provides an unsupervised learning approach to identifying new network anomaly types .
TC
J In this manner various service providers for networks (e.g., Service provider networks or cable providers) that subscribe to or use the invention may be able to take remedial steps to deal with anomalies and provide assurances to their subscribers of that ability. This will potentially make their service more appealing. The providers may also contract this function to independent analysts by giving them the necessary access to network elements, thereby creating a new business opportunity. The invention has been illustrated for use in service provider networks but can equally be used in other types of networks such as transportation highway networks, postal service networks , and sensor networks .

Claims

CLAIMSWhat is claimed is :
1. A method for monitoring communication network traffic comprising: forming a plurality of time series collectively- characterizing communication network traffic on a plurality of network elements; and decomposing the plurality of time series into at least one communication network traffic pattern existing in at least two of the plurality of network elements .
2. The method of monitoring communication network traffic of claim 1 wherein the multiple time series is from a data stream.
3. The method of monitoring communication network traffic of claim 1 wherein the multiple time series is formed from a plurality of sources. 0
4. A method for monitoring communication network traffic comprising: forming a plurality of time series collectively characterizing communication network traffic on a plurality of 5 network elements by time; and decomposing the plurality of time series by time into at least one communication network traffic pattern existing in at least one of the plurality of network elements .
υ 5. The method of claim 1 wherein said plurality of time series are formed from data corresponding to communication network traffic in multiple network locations .
6. The method of claim 5 wherein said decomposing includes performing principal component analysis on said time series.
7. The method of claim 1 further including constructing a data model representing normal communication network traffic patterns that exist in the plurality of network elements.
8. The method of claim 7 wherein said constructing includes forming a low-dimensional approximation of normal communication network traffic.
9. The method of claim 8 wherein said constructing further includes extracting from said time series, at least one pattern representing a fraction of communication network traffic information.
10. The method of claim 8 wherein said constructing further includes extracting from said time series, at least one pattern representing a fraction thereof as measured by entropy.
11. The method of any one of previous claims 1-10 further including detecting an anomaly.
12. The method of claim 11 wherein said detecting an anomaly includes estimating a data flow of the communication network traffic .
13. The method of claim 11 wherein said detecting includes counting at least one packet .
14. The method of claim 13 wherein said detecting includes processing packet contents.
15. The method of claim 11 wherein said detecting includes detecting a type of said anomaly.
16. The method of claim 11 wherein said detecting includes identifying residual communication network traffic apart from normal network traffic.
17. The method of claim 16 wherein said analyzing includes determining when said residual communication network traffic exceeds a statistical threshold.
18. The method of claim 17 wherein said determining includes localizing said anomaly to one or more network elements affected by the anomaly.
19. The method of claim 18 wherein said the localizing includes comparing said anomaly to at least one learned hypothesis to find a fit.
20. The method of any one of previous claims 1-19 further including finding a deviation in a feature of the communication network traffic.
21. The method of claim 20 wherein the finding includes ssuummmmaarriizzing a distribution of a traffic feature in a number using entropy.
22. The method of claim 20 further including localizing the feature deviation.
23. The method of any one of previous claims 1-22 wherein said decomposing includes clustering.
24. A method for analyzing communication network traffic comprising: forming a model from one or more data types from one or more sources having at least one dimension corresponding to communication network traffic on a plurality of network elements; and detecting an anomaly as a pattern in the model of communication network traffic.
25. The method of claim 24 wherein said detected anomaly pattern is a pattern characterizing one or more anomalies in the group consisting of a DoS attack; worm scan; port scan; flash crowd; content distribution; large traffic shift; overloads; outage events; routing loops; traffic engineering.
26. The method of claim 24 wherein said pattern is a previously unknown pattern.
27. The method of claim 24 wherein the detecting includes estimating a data flow of the communication network traffic.
28. The method of claim 24 wherein the detecting includes counting at least one packet.
29. The method of claim 28 wherein the detecting includes processing packet contents .
30. The method of claim 24 wherein the detecting includes detecting a type of said anomaly.
31. The method of claim 24 wherein the detecting includes identifying residual communication network traffic apart from normal network traffic .
32. The method of claim 31 wherein the analyzing includes determining when either said residual or said normal communication network traffic exceeds a statistical threshold.
5
33. The method of claim 32 wherein said step of determining includes localizing said anomaly to one or more network elements affected by the anomaly.
10 34. The method of claim 33 wherein the localizing includes comparing said anomaly to at least one predetermined hypothesis to find a fit.
35. The method of any one of previous claims 24-34 further 15 including finding a deviation in a feature of the communication network traffic.
36. The method of claim 35 wherein said finding includes summarizing a distribution in a number using entropy. 20
37. The method of claim 35 further including localizing the deviation of the feature to one or more network elements affected by the anomaly.
25 38. The method of any one of previous claims 24-37 wherein said detecting includes clustering.
39. A method for detecting an anomaly in a communication network comprising: on
JU finding a deviation in a pattern determined from a plurality of features of communication network traffic.
40. The method of claim 39 wherein said pattern deviation is a pattern characterizing one or more anomalies in the group consisting of: a DoS attack; worm scan; port scan; flash crowd; content distribution; large traffic shift; overloads; outage events; routing loops; traffic engineering.
41. The method of claim 40 wherein said pattern represents a previously unknown anomaly.
42. The method of claim 39 wherein the deviation finding finds a deviation from a set of features including features of source address, destination address, application ports, and protocol information.
43. The method of claim 39 wherein finding a deviation includes estimating a data flow of the communication network traffic.
44. The method of claim 39 wherein finding a deviation includes counting at least one packet .
45. The method of claim 44 wherein finding a deviation includes processing packet contents.
46. The method of claim 39 wherein finding a deviation includes detecting a type of said anomaly.
47. The method of claim 39 further including localizing the deviation to elements affected.
48. The method of any one of previous claims 39-47 wherein said deviation finding includes clustering.
49. A method for monitoring communication network traffic comprising: generating at least a distribution of a communication network traffic feature; estimating an entropy of the distribution; designating the communication network traffic feature to be anomalous when the entropy of the communication network traffic feature differs from a threshold of the entropy.
so. The method of claim 49 further including establishing said threshold of the entropy of the distribution from network traffic history.
51. The method of claim 49 wherein said network traffic feature is selected from the group of one or more of: source IP, destination IP, source port, destination port, and communication protocol .
52. The method of claim 49 wherein estimating an entropy further includes estimating the entropy of the communication network traffic feature distribution for a single element of a communication network.
53. The method of claim 49 wherein estimating an entropy further includes identifying the entropy as high or low in a feature distribution.
54. The method of claim 49 wherein estimating the entropy of the communication network traffic feature further includes a matrix operation.
55. The method of claim 49 wherein estimating an entropy further includes an estimation of an entropy of the distribution with respect to an interval of time.
5 56. A method for anomaly detection comprising: forming a model of network communication traffic corresponding to plural types and plural sources; extracting a pattern from said model; setting a threshold in said pattern for identifying an 10 anomaly.
57. A method for network communication traffic characterization comprising the steps of: clustering data on a plurality of features of network *5 communication traffic; and forming a model thereon to identify normal traffic conditions in said network communication.
58. A method for network communication traffic characterizing 0 comprising the steps of: clustering data on a plurality of features of network communication traffic; and forming a model thereon to identify anomalous traffic conditions in said network communication. 5
59. In a network over which communication is provided by one or more service providers, the method of securing service for provider customers comprising the steps of; performing the method of any one of claims 8-58; and 0 localizing the detected anomaly.
60. The method of claim 59 further including the step of obtaining access to data over said network.
61. A method of claim 39 determining a threshold from pattern determined from a plurality of features of communication network traffic.
62. Apparatus encoded with processing instructions for performing the method of any one of previous claims 1-61.
63. The apparatus of claim 62 wherein said encoding is on one or more elements of media.
64. The apparatus of claim 62 wherein said encoding is in one or more processors and wherein said one or more processors as thus encoded are operative to perform said method.
65. Apparatus for monitoring communication network traffic comprising: means for forming a plurality of time series collectively characterizing communication network traffic on a plurality of network elements; and means for decomposing the plurality of time series into at least one communication network traffic pattern existing in at least two of the plurality of network elements .
66. The apparatus for monitoring communication network traffic of claim 65 wherein the multiple time series is from a data stream.
67. The apparatus for monitoring communication network traffic of claim 65 wherein the multiple time series is formed from a plurality of sources .
68. Apparatus for monitoring communication network traffic comprising: means for forming a plurality of time series collectively characterizing communication network traffic on a plurality of network elements by time; and means for decomposing the plurality of time series by time into at least one communication network traffic pattern existing in at least one of the plurality of network elements.
69. Apparatus for analyzing communication network traffic comprising: means for forming a model from one or more data types from one or more sources having at least one dimension corresponding to communication network traffic on a plurality of network elements; and means for detecting an anomaly as a pattern in the model of communication network traffic.
70. Apparatus for detecting an anomaly in a communication network comprising: means for finding a deviation in a pattern determined from a plurality of features of communication network traffic.
71. Apparatus for monitoring communication network traffic comprising: means for generating at least a distribution of a communication network traffic feature; means for estimating an entropy of the distribution; means for designating the communication network traffic feature to be anomalous when the entropy of the communication network traffic feature differs from a threshold of the entropy.
72. Apparatus for anomaly detection comprising: means for forming a model of network communication traffic corresponding to plural types and plural sources; means for extracting a pattern from said model; means for setting a threshold in said pattern for identifying an anomaly.
73. Apparatus for network communication traffic characterization comprising: means for clustering data on a plurality of features of network communication traffic; and means for forming a model thereon to identify normal traffic conditions in said network communication.
74. A method for monitoring communication network traffic comprising: generating at least a distribution of communication network traffic features selected from the group consisting of source IP, source port, destination IP and destination port; estimating an entropy of the distribution for said features; identifying an anomaly type according to the entropy from one or more types as follows:
75. Apparatus for monitoring communication network traffic comprising: means for generating at least a distribution of communication network traffic features selected from the group consisting of source IP, source port, destination IP and destination port; means for estimating an entropy of the distribution for said features; means for identifying an anomaly type according to the entropy from one of more types as follows :
EP06774286A 2005-06-29 2006-06-29 Method and apparatus for whole-network anomaly diagnosis and method to detect and classify network anomalies using traffic feature distributions Withdrawn EP1907940A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US69485305P 2005-06-29 2005-06-29
US69484005P 2005-06-29 2005-06-29
PCT/US2006/025398 WO2007002838A2 (en) 2005-06-29 2006-06-29 Whole-network anomaly diagnosis

Publications (2)

Publication Number Publication Date
EP1907940A2 true EP1907940A2 (en) 2008-04-09
EP1907940A4 EP1907940A4 (en) 2012-02-08

Family

ID=37596051

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06774286A Withdrawn EP1907940A4 (en) 2005-06-29 2006-06-29 Method and apparatus for whole-network anomaly diagnosis and method to detect and classify network anomalies using traffic feature distributions

Country Status (9)

Country Link
US (1) US8869276B2 (en)
EP (1) EP1907940A4 (en)
JP (1) JP2008545343A (en)
KR (1) KR20080066653A (en)
AU (1) AU2006263653A1 (en)
CA (1) CA2613793A1 (en)
IL (1) IL188344A0 (en)
IN (1) IN2015MN00459A (en)
WO (1) WO2007002838A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101848160A (en) * 2010-05-26 2010-09-29 钱叶魁 Method for detecting and classifying all-network flow abnormity on line
CN108566340A (en) * 2018-02-05 2018-09-21 中国科学院信息工程研究所 Network flow fining sorting technique based on dynamic time warping algorithm and device

Families Citing this family (84)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9037698B1 (en) 2006-03-14 2015-05-19 Amazon Technologies, Inc. Method and system for collecting and analyzing time-series data
KR101303643B1 (en) * 2007-01-31 2013-09-11 삼성전자주식회사 Apparatus for detecting intrusion code and method using the same
TWI331868B (en) * 2007-06-11 2010-10-11 Univ Nat Pingtung Sci & Tech Detecting method of network invasion
US7933946B2 (en) 2007-06-22 2011-04-26 Microsoft Corporation Detecting data propagation in a distributed system
EP2023572B1 (en) * 2007-08-08 2017-12-06 Oracle International Corporation Method, computer program and apparatus for controlling access to a computer resource and obtaining a baseline therefor
US7996510B2 (en) * 2007-09-28 2011-08-09 Intel Corporation Virtual clustering for scalable network control and management
US8954562B2 (en) * 2007-09-28 2015-02-10 Intel Corporation Entropy-based (self-organizing) stability management
KR20090041198A (en) * 2007-10-23 2009-04-28 한국정보보호진흥원 Method for detecting network attack based on time series model using the trend filtering
US9843596B1 (en) * 2007-11-02 2017-12-12 ThetaRay Ltd. Anomaly detection in dynamically evolving data and systems
US8503302B2 (en) 2007-12-31 2013-08-06 Telecom Italia S.P.A. Method of detecting anomalies in a communication system using numerical packet features
EP2227889B1 (en) 2007-12-31 2011-07-13 Telecom Italia S.p.A. Method of detecting anomalies in a communication system using symbolic packet features
US8717913B2 (en) * 2008-06-20 2014-05-06 T-Mobile Usa, Inc. Method and system for user based network analysis and planning
US8676964B2 (en) * 2008-07-31 2014-03-18 Riverbed Technology, Inc. Detecting outliers in network traffic time series
US8825473B2 (en) 2009-01-20 2014-09-02 Oracle International Corporation Method, computer program and apparatus for analyzing symbols in a computer system
US8230272B2 (en) * 2009-01-23 2012-07-24 Intelliscience Corporation Methods and systems for detection of anomalies in digital data streams
US20100287416A1 (en) * 2009-03-17 2010-11-11 Correlsense Ltd Method and apparatus for event diagnosis in a computerized system
US8474041B2 (en) * 2009-04-22 2013-06-25 Hewlett-Packard Development Company, L.P. Autonomous diagnosis and mitigation of network anomalies
JP4980396B2 (en) * 2009-06-30 2012-07-18 日本電信電話株式会社 Traffic characteristic measuring method and apparatus
US8245302B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US8245301B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network intrusion detection visualization
US8666731B2 (en) * 2009-09-22 2014-03-04 Oracle International Corporation Method, a computer program and apparatus for processing a computer message
GB2507184B (en) * 2010-03-04 2014-08-13 Takadu Ltd System and method for monitoring resources in a water utility network
US7920983B1 (en) 2010-03-04 2011-04-05 TaKaDu Ltd. System and method for monitoring resources in a water utility network
US8719930B2 (en) * 2010-10-12 2014-05-06 Sonus Networks, Inc. Real-time network attack detection and mitigation infrastructure
US8683591B2 (en) 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
US8583386B2 (en) * 2011-01-18 2013-11-12 TaKaDu Ltd. System and method for identifying likely geographical locations of anomalies in a water utility network
CN102130800B (en) * 2011-04-01 2013-08-28 苏州赛特斯网络科技有限公司 Device and method for detecting network access abnormality based on data stream behavior analysis
US8737204B2 (en) 2011-05-02 2014-05-27 Telefonaktiebolaget Lm Ericsson (Publ) Creating and using multiple packet traffic profiling models to profile packet flows
US20120283991A1 (en) * 2011-05-06 2012-11-08 The Board of Trustees of the Leland Stanford, Junior, University Method and System for Online Detection of Multi-Component Interactions in Computing Systems
US9106689B2 (en) 2011-05-06 2015-08-11 Lockheed Martin Corporation Intrusion detection using MDL clustering
CN102271091B (en) * 2011-09-06 2013-09-25 电子科技大学 Method for classifying network abnormal events
US8817655B2 (en) 2011-10-20 2014-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Creating and using multiple packet traffic profiling models to profile packet flows
EP2587751A1 (en) 2011-10-24 2013-05-01 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method and arrangement for data clustering
US9141914B2 (en) 2011-10-31 2015-09-22 Hewlett-Packard Development Company, L.P. System and method for ranking anomalies
US8341106B1 (en) 2011-12-07 2012-12-25 TaKaDu Ltd. System and method for identifying related events in a resource network monitoring system
CN103186551B (en) * 2011-12-28 2016-06-08 金蝶软件(中国)有限公司 Exception analysis method and analogue system based on web application platform
US9053519B2 (en) 2012-02-13 2015-06-09 TaKaDu Ltd. System and method for analyzing GIS data to improve operation and monitoring of water distribution networks
US9471544B1 (en) 2012-05-24 2016-10-18 Google Inc. Anomaly detection in a signal
US10242414B2 (en) 2012-06-12 2019-03-26 TaKaDu Ltd. Method for locating a leak in a fluid network
US9628499B1 (en) 2012-08-08 2017-04-18 Google Inc. Statistics-based anomaly detection
CN103051475B (en) * 2012-12-20 2016-08-03 瑞斯康达科技发展股份有限公司 Network Management Equipment, Hierarchical Network Management System system and the method for inquiry managed device state thereof
US9614742B1 (en) * 2013-03-14 2017-04-04 Google Inc. Anomaly detection in time series data
US9380066B2 (en) * 2013-03-29 2016-06-28 Intel Corporation Distributed traffic pattern analysis and entropy prediction for detecting malware in a network environment
US9503465B2 (en) 2013-11-14 2016-11-22 At&T Intellectual Property I, L.P. Methods and apparatus to identify malicious activity in a network
EP2887579A1 (en) * 2013-12-19 2015-06-24 BAE Systems PLC Data communications performance monitoring using principal component analysis
US10972345B1 (en) * 2019-02-20 2021-04-06 Amdocs Development Limited System, method, and computer program for evaluating confidence level of predicting a network situation in a communication network managed using artificial intelligence
WO2015091784A1 (en) * 2013-12-19 2015-06-25 Bae Systems Plc Data communications performance monitoring
WO2015091785A1 (en) 2013-12-19 2015-06-25 Bae Systems Plc Method and apparatus for detecting fault conditions in a network
US9692674B1 (en) 2013-12-30 2017-06-27 Google Inc. Non-parametric change point detection
US10560469B2 (en) 2014-01-24 2020-02-11 Hewlett Packard Enterprise Development Lp Identifying deviations in data
US9652354B2 (en) 2014-03-18 2017-05-16 Microsoft Technology Licensing, Llc. Unsupervised anomaly detection for arbitrary time series
US9503467B2 (en) * 2014-05-22 2016-11-22 Accenture Global Services Limited Network anomaly detection
US9973520B2 (en) * 2014-07-15 2018-05-15 Cisco Technology, Inc. Explaining causes of network anomalies
US10230747B2 (en) 2014-07-15 2019-03-12 Cisco Technology, Inc. Explaining network anomalies using decision trees
CN105337951B (en) * 2014-08-15 2019-04-23 中国电信股份有限公司 The method and apparatus of path backtracking is carried out to system attack
US9716721B2 (en) 2014-08-29 2017-07-25 Accenture Global Services Limited Unstructured security threat information analysis
US9407645B2 (en) 2014-08-29 2016-08-02 Accenture Global Services Limited Security threat information analysis
US10505819B2 (en) 2015-06-04 2019-12-10 Cisco Technology, Inc. Method and apparatus for computing cell density based rareness for use in anomaly detection
US9729571B1 (en) * 2015-07-31 2017-08-08 Amdocs Software Systems Limited System, method, and computer program for detecting and measuring changes in network behavior of communication networks utilizing real-time clustering algorithms
US9979743B2 (en) 2015-08-13 2018-05-22 Accenture Global Services Limited Computer asset vulnerabilities
US9886582B2 (en) 2015-08-31 2018-02-06 Accenture Global Sevices Limited Contextualization of threat data
US10193780B2 (en) * 2015-10-09 2019-01-29 Futurewei Technologies, Inc. System and method for anomaly root cause analysis
DE112015006466T5 (en) * 2015-10-23 2018-01-04 NEC Laboratories Europe GmbH Method and system for supporting the detection of irregularities in a network
JP6078179B1 (en) * 2016-01-20 2017-02-08 西日本電信電話株式会社 Security threat detection system, security threat detection method, and security threat detection program
CN105808639B (en) * 2016-02-24 2021-02-09 平安科技(深圳)有限公司 Network access behavior identification method and device
WO2017145591A1 (en) * 2016-02-26 2017-08-31 日本電信電話株式会社 Analysis device, analysis method, and analysis program
US10659333B2 (en) 2016-03-24 2020-05-19 Cisco Technology, Inc. Detection and analysis of seasonal network patterns for anomaly detection
US10659481B2 (en) 2016-06-29 2020-05-19 Paypal, Inc. Network operation application monitoring
US10079768B2 (en) 2016-07-07 2018-09-18 Cisco Technology, Inc. Framework for joint learning of network traffic representations and traffic classifiers
US10223191B2 (en) * 2016-07-20 2019-03-05 International Business Machines Corporation Anomaly detection in performance management
US20180077227A1 (en) * 2016-08-24 2018-03-15 Oleg Yeshaya RYABOY High Volume Traffic Handling for Ordering High Demand Products
US10505894B2 (en) 2016-10-13 2019-12-10 Microsoft Technology Licensing, Llc Active and passive method to perform IP to name resolution in organizational environments
KR101923776B1 (en) * 2016-11-16 2018-11-29 순천향대학교 산학협력단 Apparatus and method for detecting network intrusion based on anomaly analysis
CA3059788A1 (en) * 2017-05-18 2018-11-22 Expanse, Inc. Correlation-driven threat assessment and remediation
US11934937B2 (en) 2017-07-10 2024-03-19 Accenture Global Solutions Limited System and method for detecting the occurrence of an event and determining a response to the event
WO2019026684A1 (en) * 2017-08-04 2019-02-07 日本電信電話株式会社 Route control method and route setting device
CN110110160B (en) * 2017-12-29 2020-04-14 阿里巴巴集团控股有限公司 Method and device for determining data exception
US10547518B2 (en) * 2018-01-26 2020-01-28 Cisco Technology, Inc. Detecting transient vs. perpetual network behavioral patterns using machine learning
US11005870B2 (en) * 2018-11-27 2021-05-11 General Electric Company Framework to develop cyber-physical system behavior-based monitoring
US11405413B2 (en) * 2019-02-01 2022-08-02 Microsoft Technology Licensing, Llc Anomaly lookup for cyber security hunting
WO2021133791A1 (en) * 2019-12-23 2021-07-01 Boon Logic Inc. Method for network traffic analysis
WO2021262136A1 (en) * 2020-06-22 2021-12-30 Hewlett-Packard Development Company, L.P. Monitoring an embedded system
US11652833B2 (en) 2020-07-24 2023-05-16 Microsoft Technology Licensing, Llc Detection of anomalous count of new entities
US11398970B2 (en) * 2020-08-05 2022-07-26 Cisco Technology, Inc. Internet last-mile outage detection using IP-route clustering

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
WO2003001333A2 (en) * 2001-06-20 2003-01-03 Arbor Networks, Inc., Detecting network misuse
US20040168100A1 (en) * 2000-12-04 2004-08-26 Thottan Marina K. Fault detection and prediction for management of computer networks

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8220052B2 (en) * 2003-06-10 2012-07-10 International Business Machines Corporation Application based intrusion detection
US7463590B2 (en) * 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
US7526807B2 (en) * 2003-11-26 2009-04-28 Alcatel-Lucent Usa Inc. Distributed architecture for statistical overload control against distributed denial of service attacks
US7607170B2 (en) * 2004-12-22 2009-10-20 Radware Ltd. Stateful attack protection
US20060294588A1 (en) * 2005-06-24 2006-12-28 International Business Machines Corporation System, method and program for identifying and preventing malicious intrusions

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US20040168100A1 (en) * 2000-12-04 2004-08-26 Thottan Marina K. Fault detection and prediction for management of computer networks
WO2003001333A2 (en) * 2001-06-20 2003-01-03 Arbor Networks, Inc., Detecting network misuse

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CYNTHIA S HOOD AND CHUANYI JI: "Proactive network fault detection", INFOCOM '97. SIXTEENTH ANNUAL JOINT CONFERENCE OF THE IEEE COMPUTER AN D COMMUNICATIONS SOCIETIES. DRIVING THE INFORMATION REVOLUTION., PROCE EDINGS IEEE KOBE, JAPAN 7-11 APRIL 1997, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, vol. 3, 7 April 1997 (1997-04-07), pages 1147-1155, XP008124864, ISBN: 978-0-8186-7780-9 *
See also references of WO2007002838A2 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101848160A (en) * 2010-05-26 2010-09-29 钱叶魁 Method for detecting and classifying all-network flow abnormity on line
CN101848160B (en) * 2010-05-26 2012-07-18 钱叶魁 Method for detecting and classifying all-network flow abnormity on line
CN108566340A (en) * 2018-02-05 2018-09-21 中国科学院信息工程研究所 Network flow fining sorting technique based on dynamic time warping algorithm and device

Also Published As

Publication number Publication date
IN2015MN00459A (en) 2015-09-04
IL188344A0 (en) 2008-04-13
EP1907940A4 (en) 2012-02-08
WO2007002838A8 (en) 2008-07-31
US8869276B2 (en) 2014-10-21
CA2613793A1 (en) 2007-01-04
AU2006263653A1 (en) 2007-01-04
WO2007002838A2 (en) 2007-01-04
US20100071061A1 (en) 2010-03-18
KR20080066653A (en) 2008-07-16
JP2008545343A (en) 2008-12-11
WO2007002838A3 (en) 2007-12-06

Similar Documents

Publication Publication Date Title
US8869276B2 (en) Method and apparatus for whole-network anomaly diagnosis and method to detect and classify network anomalies using traffic feature distributions
Lakhina et al. Diagnosing network-wide traffic anomalies
Lu et al. Network anomaly detection based on wavelet analysis
Ringberg et al. Sensitivity of PCA for traffic anomaly detection
Suresh et al. Evaluating machine learning algorithms for detecting DDoS attacks
Xu et al. Internet traffic behavior profiling for network security monitoring
Yeung et al. Covariance-matrix modeling and detecting various flooding attacks
Labib et al. An application of principal component analysis to the detection and visualization of computer network attacks
CN105577679A (en) Method for detecting anomaly traffic based on feature selection and density peak clustering
Palmieri et al. A nonlinear, recurrence-based approach to traffic classification
CN110611640A (en) DNS protocol hidden channel detection method based on random forest
CN114143037A (en) Malicious encrypted channel detection method based on process behavior analysis
Cherubin et al. Conformal clustering and its application to botnet traffic
Qin et al. Monitoring abnormal network traffic based on blind source separation approach
Labib et al. Detecting and visualizing denialof-service and network probe attacks using principal component analysis
Brissaud et al. Passive monitoring of https service use
Almotairi et al. A technique for detecting new attacks in low-interaction honeypot traffic
Lu et al. Botnets detection based on irc-community
Cukier et al. A statistical analysis of attack data to separate attacks
Kline et al. Traffic anomaly detection at fine time scales with bayes nets
Bouzida et al. Eigenconnections to intrusion detection
CN111310796A (en) Web user click identification method facing encrypted network flow
David et al. Blind automatic malicious activity detection in honeypot data
Oudah et al. Using burstiness for network applications classification
Wagner et al. DANAK: Finding the odd!

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080129

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1116001

Country of ref document: HK

A4 Supplementary search report drawn up and despatched

Effective date: 20120111

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/26 20060101ALN20120104BHEP

Ipc: H04L 29/06 20060101AFI20120104BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20140103